]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_cert.c
first cut at sigalg loading
[thirdparty/openssl.git] / ssl / ssl_cert.c
1 /*
2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdio.h>
12 #include <sys/types.h>
13
14 #include "internal/nelem.h"
15 #include "internal/o_dir.h"
16 #include <openssl/bio.h>
17 #include <openssl/pem.h>
18 #include <openssl/store.h>
19 #include <openssl/x509v3.h>
20 #include <openssl/dh.h>
21 #include <openssl/bn.h>
22 #include <openssl/crypto.h>
23 #include "internal/refcount.h"
24 #include "ssl_local.h"
25 #include "ssl_cert_table.h"
26 #include "internal/thread_once.h"
27 #ifndef OPENSSL_NO_POSIX_IO
28 # include <sys/stat.h>
29 # ifdef _WIN32
30 # define stat _stat
31 # endif
32 #endif
33
34 #ifndef S_ISDIR
35 # define S_ISDIR(a) (((a) & S_IFMT) == S_IFDIR)
36 #endif
37
38 static int ssl_security_default_callback(const SSL *s, const SSL_CTX *ctx,
39 int op, int bits, int nid, void *other,
40 void *ex);
41
42 static CRYPTO_ONCE ssl_x509_store_ctx_once = CRYPTO_ONCE_STATIC_INIT;
43 static volatile int ssl_x509_store_ctx_idx = -1;
44
45 DEFINE_RUN_ONCE_STATIC(ssl_x509_store_ctx_init)
46 {
47 ssl_x509_store_ctx_idx = X509_STORE_CTX_get_ex_new_index(0,
48 "SSL for verify callback",
49 NULL, NULL, NULL);
50 return ssl_x509_store_ctx_idx >= 0;
51 }
52
53 int SSL_get_ex_data_X509_STORE_CTX_idx(void)
54 {
55
56 if (!RUN_ONCE(&ssl_x509_store_ctx_once, ssl_x509_store_ctx_init))
57 return -1;
58 return ssl_x509_store_ctx_idx;
59 }
60
61 CERT *ssl_cert_new(size_t ssl_pkey_num)
62 {
63 CERT *ret = NULL;
64
65 /* Should never happen */
66 if (!ossl_assert(ssl_pkey_num >= SSL_PKEY_NUM))
67 return NULL;
68
69 ret = OPENSSL_zalloc(sizeof(*ret));
70 if (ret == NULL)
71 return NULL;
72
73 ret->ssl_pkey_num = ssl_pkey_num;
74 ret->pkeys = OPENSSL_zalloc(ret->ssl_pkey_num * sizeof(CERT_PKEY));
75 if (ret->pkeys == NULL) {
76 OPENSSL_free(ret);
77 return NULL;
78 }
79
80 ret->key = &(ret->pkeys[SSL_PKEY_RSA]);
81 ret->references = 1;
82 ret->sec_cb = ssl_security_default_callback;
83 ret->sec_level = OPENSSL_TLS_SECURITY_LEVEL;
84 ret->sec_ex = NULL;
85 ret->lock = CRYPTO_THREAD_lock_new();
86 if (ret->lock == NULL) {
87 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
88 OPENSSL_free(ret->pkeys);
89 OPENSSL_free(ret);
90 return NULL;
91 }
92
93 return ret;
94 }
95
96 CERT *ssl_cert_dup(CERT *cert)
97 {
98 CERT *ret = OPENSSL_zalloc(sizeof(*ret));
99 size_t i;
100 #ifndef OPENSSL_NO_COMP_ALG
101 int j;
102 #endif
103
104 if (ret == NULL)
105 return NULL;
106
107 ret->ssl_pkey_num = cert->ssl_pkey_num;
108 ret->pkeys = OPENSSL_zalloc(ret->ssl_pkey_num * sizeof(CERT_PKEY));
109 if (ret->pkeys == NULL)
110 return NULL;
111
112 ret->references = 1;
113 ret->key = &ret->pkeys[cert->key - cert->pkeys];
114 ret->lock = CRYPTO_THREAD_lock_new();
115 if (ret->lock == NULL) {
116 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
117 OPENSSL_free(ret);
118 return NULL;
119 }
120
121 if (cert->dh_tmp != NULL) {
122 ret->dh_tmp = cert->dh_tmp;
123 EVP_PKEY_up_ref(ret->dh_tmp);
124 }
125
126 ret->dh_tmp_cb = cert->dh_tmp_cb;
127 ret->dh_tmp_auto = cert->dh_tmp_auto;
128
129 for (i = 0; i < ret->ssl_pkey_num; i++) {
130 CERT_PKEY *cpk = cert->pkeys + i;
131 CERT_PKEY *rpk = ret->pkeys + i;
132
133 if (cpk->x509 != NULL) {
134 rpk->x509 = cpk->x509;
135 X509_up_ref(rpk->x509);
136 }
137
138 if (cpk->privatekey != NULL) {
139 rpk->privatekey = cpk->privatekey;
140 EVP_PKEY_up_ref(cpk->privatekey);
141 }
142
143 if (cpk->chain) {
144 rpk->chain = X509_chain_up_ref(cpk->chain);
145 if (!rpk->chain) {
146 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
147 goto err;
148 }
149 }
150 if (cpk->serverinfo != NULL) {
151 /* Just copy everything. */
152 rpk->serverinfo = OPENSSL_memdup(cpk->serverinfo, cpk->serverinfo_length);
153 if (rpk->serverinfo == NULL)
154 goto err;
155 rpk->serverinfo_length = cpk->serverinfo_length;
156 }
157 #ifndef OPENSSL_NO_COMP_ALG
158 for (j = TLSEXT_comp_cert_none; j < TLSEXT_comp_cert_limit; j++) {
159 if (cpk->comp_cert[j] != NULL) {
160 if (!OSSL_COMP_CERT_up_ref(cpk->comp_cert[j]))
161 goto err;
162 rpk->comp_cert[j] = cpk->comp_cert[j];
163 }
164 }
165 #endif
166 }
167
168 /* Configured sigalgs copied across */
169 if (cert->conf_sigalgs) {
170 ret->conf_sigalgs = OPENSSL_malloc(cert->conf_sigalgslen
171 * sizeof(*cert->conf_sigalgs));
172 if (ret->conf_sigalgs == NULL)
173 goto err;
174 memcpy(ret->conf_sigalgs, cert->conf_sigalgs,
175 cert->conf_sigalgslen * sizeof(*cert->conf_sigalgs));
176 ret->conf_sigalgslen = cert->conf_sigalgslen;
177 } else
178 ret->conf_sigalgs = NULL;
179
180 if (cert->client_sigalgs) {
181 ret->client_sigalgs = OPENSSL_malloc(cert->client_sigalgslen
182 * sizeof(*cert->client_sigalgs));
183 if (ret->client_sigalgs == NULL)
184 goto err;
185 memcpy(ret->client_sigalgs, cert->client_sigalgs,
186 cert->client_sigalgslen * sizeof(*cert->client_sigalgs));
187 ret->client_sigalgslen = cert->client_sigalgslen;
188 } else
189 ret->client_sigalgs = NULL;
190 /* Copy any custom client certificate types */
191 if (cert->ctype) {
192 ret->ctype = OPENSSL_memdup(cert->ctype, cert->ctype_len);
193 if (ret->ctype == NULL)
194 goto err;
195 ret->ctype_len = cert->ctype_len;
196 }
197
198 ret->cert_flags = cert->cert_flags;
199
200 ret->cert_cb = cert->cert_cb;
201 ret->cert_cb_arg = cert->cert_cb_arg;
202
203 if (cert->verify_store) {
204 X509_STORE_up_ref(cert->verify_store);
205 ret->verify_store = cert->verify_store;
206 }
207
208 if (cert->chain_store) {
209 X509_STORE_up_ref(cert->chain_store);
210 ret->chain_store = cert->chain_store;
211 }
212
213 ret->sec_cb = cert->sec_cb;
214 ret->sec_level = cert->sec_level;
215 ret->sec_ex = cert->sec_ex;
216
217 if (!custom_exts_copy(&ret->custext, &cert->custext))
218 goto err;
219 #ifndef OPENSSL_NO_PSK
220 if (cert->psk_identity_hint) {
221 ret->psk_identity_hint = OPENSSL_strdup(cert->psk_identity_hint);
222 if (ret->psk_identity_hint == NULL)
223 goto err;
224 }
225 #endif
226 return ret;
227
228 err:
229 ssl_cert_free(ret);
230
231 return NULL;
232 }
233
234 /* Free up and clear all certificates and chains */
235
236 void ssl_cert_clear_certs(CERT *c)
237 {
238 size_t i;
239 #ifndef OPENSSL_NO_COMP_ALG
240 int j;
241 #endif
242
243 if (c == NULL)
244 return;
245 for (i = 0; i < c->ssl_pkey_num; i++) {
246 CERT_PKEY *cpk = c->pkeys + i;
247 X509_free(cpk->x509);
248 cpk->x509 = NULL;
249 EVP_PKEY_free(cpk->privatekey);
250 cpk->privatekey = NULL;
251 OSSL_STACK_OF_X509_free(cpk->chain);
252 cpk->chain = NULL;
253 OPENSSL_free(cpk->serverinfo);
254 cpk->serverinfo = NULL;
255 cpk->serverinfo_length = 0;
256 #ifndef OPENSSL_NO_COMP_ALG
257 for (j = 0; j < TLSEXT_comp_cert_limit; j++) {
258 OSSL_COMP_CERT_free(cpk->comp_cert[j]);
259 cpk->comp_cert[j] = NULL;
260 cpk->cert_comp_used = 0;
261 }
262 #endif
263 }
264 }
265
266 void ssl_cert_free(CERT *c)
267 {
268 int i;
269
270 if (c == NULL)
271 return;
272 CRYPTO_DOWN_REF(&c->references, &i, c->lock);
273 REF_PRINT_COUNT("CERT", c);
274 if (i > 0)
275 return;
276 REF_ASSERT_ISNT(i < 0);
277
278 EVP_PKEY_free(c->dh_tmp);
279
280 ssl_cert_clear_certs(c);
281 OPENSSL_free(c->conf_sigalgs);
282 OPENSSL_free(c->client_sigalgs);
283 OPENSSL_free(c->ctype);
284 X509_STORE_free(c->verify_store);
285 X509_STORE_free(c->chain_store);
286 custom_exts_free(&c->custext);
287 #ifndef OPENSSL_NO_PSK
288 OPENSSL_free(c->psk_identity_hint);
289 #endif
290 OPENSSL_free(c->pkeys);
291 CRYPTO_THREAD_lock_free(c->lock);
292 OPENSSL_free(c);
293 }
294
295 int ssl_cert_set0_chain(SSL_CONNECTION *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
296 {
297 int i, r;
298 CERT_PKEY *cpk = s != NULL ? s->cert->key : ctx->cert->key;
299
300 if (!cpk)
301 return 0;
302 for (i = 0; i < sk_X509_num(chain); i++) {
303 X509 *x = sk_X509_value(chain, i);
304
305 r = ssl_security_cert(s, ctx, x, 0, 0);
306 if (r != 1) {
307 ERR_raise(ERR_LIB_SSL, r);
308 return 0;
309 }
310 }
311 OSSL_STACK_OF_X509_free(cpk->chain);
312 cpk->chain = chain;
313 return 1;
314 }
315
316 int ssl_cert_set1_chain(SSL_CONNECTION *s, SSL_CTX *ctx, STACK_OF(X509) *chain)
317 {
318 STACK_OF(X509) *dchain;
319
320 if (!chain)
321 return ssl_cert_set0_chain(s, ctx, NULL);
322 dchain = X509_chain_up_ref(chain);
323 if (!dchain)
324 return 0;
325 if (!ssl_cert_set0_chain(s, ctx, dchain)) {
326 OSSL_STACK_OF_X509_free(dchain);
327 return 0;
328 }
329 return 1;
330 }
331
332 int ssl_cert_add0_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x)
333 {
334 int r;
335 CERT_PKEY *cpk = s ? s->cert->key : ctx->cert->key;
336
337 if (!cpk)
338 return 0;
339 r = ssl_security_cert(s, ctx, x, 0, 0);
340 if (r != 1) {
341 ERR_raise(ERR_LIB_SSL, r);
342 return 0;
343 }
344 if (!cpk->chain)
345 cpk->chain = sk_X509_new_null();
346 if (!cpk->chain || !sk_X509_push(cpk->chain, x))
347 return 0;
348 return 1;
349 }
350
351 int ssl_cert_add1_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x)
352 {
353 if (!ssl_cert_add0_chain_cert(s, ctx, x))
354 return 0;
355 X509_up_ref(x);
356 return 1;
357 }
358
359 int ssl_cert_select_current(CERT *c, X509 *x)
360 {
361 size_t i;
362
363 if (x == NULL)
364 return 0;
365 for (i = 0; i < c->ssl_pkey_num; i++) {
366 CERT_PKEY *cpk = c->pkeys + i;
367 if (cpk->x509 == x && cpk->privatekey) {
368 c->key = cpk;
369 return 1;
370 }
371 }
372
373 for (i = 0; i < c->ssl_pkey_num; i++) {
374 CERT_PKEY *cpk = c->pkeys + i;
375 if (cpk->privatekey && cpk->x509 && !X509_cmp(cpk->x509, x)) {
376 c->key = cpk;
377 return 1;
378 }
379 }
380 return 0;
381 }
382
383 int ssl_cert_set_current(CERT *c, long op)
384 {
385 size_t i, idx;
386
387 if (!c)
388 return 0;
389 if (op == SSL_CERT_SET_FIRST)
390 idx = 0;
391 else if (op == SSL_CERT_SET_NEXT) {
392 idx = (size_t)(c->key - c->pkeys + 1);
393 if (idx >= c->ssl_pkey_num)
394 return 0;
395 } else
396 return 0;
397 for (i = idx; i < c->ssl_pkey_num; i++) {
398 CERT_PKEY *cpk = c->pkeys + i;
399 if (cpk->x509 && cpk->privatekey) {
400 c->key = cpk;
401 return 1;
402 }
403 }
404 return 0;
405 }
406
407 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg)
408 {
409 c->cert_cb = cb;
410 c->cert_cb_arg = arg;
411 }
412
413 /*
414 * Verify a certificate chain
415 * Return codes:
416 * 1: Verify success
417 * 0: Verify failure or error
418 * -1: Retry required
419 */
420 int ssl_verify_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk)
421 {
422 X509 *x;
423 int i = 0;
424 X509_STORE *verify_store;
425 X509_STORE_CTX *ctx = NULL;
426 X509_VERIFY_PARAM *param;
427 SSL_CTX *sctx;
428
429 if ((sk == NULL) || (sk_X509_num(sk) == 0))
430 return 0;
431
432 sctx = SSL_CONNECTION_GET_CTX(s);
433 if (s->cert->verify_store)
434 verify_store = s->cert->verify_store;
435 else
436 verify_store = sctx->cert_store;
437
438 ctx = X509_STORE_CTX_new_ex(sctx->libctx, sctx->propq);
439 if (ctx == NULL) {
440 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
441 return 0;
442 }
443
444 x = sk_X509_value(sk, 0);
445 if (!X509_STORE_CTX_init(ctx, verify_store, x, sk)) {
446 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
447 goto end;
448 }
449 param = X509_STORE_CTX_get0_param(ctx);
450 /*
451 * XXX: Separate @AUTHSECLEVEL and @TLSSECLEVEL would be useful at some
452 * point, for now a single @SECLEVEL sets the same policy for TLS crypto
453 * and PKI authentication.
454 */
455 X509_VERIFY_PARAM_set_auth_level(param,
456 SSL_get_security_level(SSL_CONNECTION_GET_SSL(s)));
457
458 /* Set suite B flags if needed */
459 X509_STORE_CTX_set_flags(ctx, tls1_suiteb(s));
460 if (!X509_STORE_CTX_set_ex_data(ctx,
461 SSL_get_ex_data_X509_STORE_CTX_idx(), s)) {
462 goto end;
463 }
464
465 /* Verify via DANE if enabled */
466 if (DANETLS_ENABLED(&s->dane))
467 X509_STORE_CTX_set0_dane(ctx, &s->dane);
468
469 /*
470 * We need to inherit the verify parameters. These can be determined by
471 * the context: if its a server it will verify SSL client certificates or
472 * vice versa.
473 */
474
475 X509_STORE_CTX_set_default(ctx, s->server ? "ssl_client" : "ssl_server");
476 /*
477 * Anything non-default in "s->param" should overwrite anything in the ctx.
478 */
479 X509_VERIFY_PARAM_set1(param, s->param);
480
481 if (s->verify_callback)
482 X509_STORE_CTX_set_verify_cb(ctx, s->verify_callback);
483
484 if (sctx->app_verify_callback != NULL) {
485 i = sctx->app_verify_callback(ctx, sctx->app_verify_arg);
486 } else {
487 i = X509_verify_cert(ctx);
488 /* We treat an error in the same way as a failure to verify */
489 if (i < 0)
490 i = 0;
491 }
492
493 s->verify_result = X509_STORE_CTX_get_error(ctx);
494 OSSL_STACK_OF_X509_free(s->verified_chain);
495 s->verified_chain = NULL;
496 if (X509_STORE_CTX_get0_chain(ctx) != NULL) {
497 s->verified_chain = X509_STORE_CTX_get1_chain(ctx);
498 if (s->verified_chain == NULL) {
499 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
500 i = 0;
501 }
502 }
503
504 /* Move peername from the store context params to the SSL handle's */
505 X509_VERIFY_PARAM_move_peername(s->param, param);
506
507 end:
508 X509_STORE_CTX_free(ctx);
509 return i;
510 }
511
512 static void set0_CA_list(STACK_OF(X509_NAME) **ca_list,
513 STACK_OF(X509_NAME) *name_list)
514 {
515 sk_X509_NAME_pop_free(*ca_list, X509_NAME_free);
516 *ca_list = name_list;
517 }
518
519 STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk)
520 {
521 int i;
522 const int num = sk_X509_NAME_num(sk);
523 STACK_OF(X509_NAME) *ret;
524 X509_NAME *name;
525
526 ret = sk_X509_NAME_new_reserve(NULL, num);
527 if (ret == NULL) {
528 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
529 return NULL;
530 }
531 for (i = 0; i < num; i++) {
532 name = X509_NAME_dup(sk_X509_NAME_value(sk, i));
533 if (name == NULL) {
534 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
535 sk_X509_NAME_pop_free(ret, X509_NAME_free);
536 return NULL;
537 }
538 sk_X509_NAME_push(ret, name); /* Cannot fail after reserve call */
539 }
540 return ret;
541 }
542
543 void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list)
544 {
545 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
546
547 if (sc == NULL)
548 return;
549
550 set0_CA_list(&sc->ca_names, name_list);
551 }
552
553 void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list)
554 {
555 set0_CA_list(&ctx->ca_names, name_list);
556 }
557
558 const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx)
559 {
560 return ctx->ca_names;
561 }
562
563 const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s)
564 {
565 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
566
567 if (sc == NULL)
568 return NULL;
569
570 return sc->ca_names != NULL ? sc->ca_names : s->ctx->ca_names;
571 }
572
573 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list)
574 {
575 set0_CA_list(&ctx->client_ca_names, name_list);
576 }
577
578 STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *ctx)
579 {
580 return ctx->client_ca_names;
581 }
582
583 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list)
584 {
585 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
586
587 if (sc == NULL)
588 return;
589
590 set0_CA_list(&sc->client_ca_names, name_list);
591 }
592
593 const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s)
594 {
595 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
596
597 if (sc == NULL)
598 return NULL;
599
600 return sc->s3.tmp.peer_ca_names;
601 }
602
603 STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s)
604 {
605 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
606
607 if (sc == NULL)
608 return NULL;
609
610 if (!sc->server)
611 return sc->s3.tmp.peer_ca_names;
612 return sc->client_ca_names != NULL ? sc->client_ca_names
613 : s->ctx->client_ca_names;
614 }
615
616 static int add_ca_name(STACK_OF(X509_NAME) **sk, const X509 *x)
617 {
618 X509_NAME *name;
619
620 if (x == NULL)
621 return 0;
622 if (*sk == NULL && ((*sk = sk_X509_NAME_new_null()) == NULL))
623 return 0;
624
625 if ((name = X509_NAME_dup(X509_get_subject_name(x))) == NULL)
626 return 0;
627
628 if (!sk_X509_NAME_push(*sk, name)) {
629 X509_NAME_free(name);
630 return 0;
631 }
632 return 1;
633 }
634
635 int SSL_add1_to_CA_list(SSL *ssl, const X509 *x)
636 {
637 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
638
639 if (sc == NULL)
640 return 0;
641
642 return add_ca_name(&sc->ca_names, x);
643 }
644
645 int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x)
646 {
647 return add_ca_name(&ctx->ca_names, x);
648 }
649
650 /*
651 * The following two are older names are to be replaced with
652 * SSL(_CTX)_add1_to_CA_list
653 */
654 int SSL_add_client_CA(SSL *ssl, X509 *x)
655 {
656 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
657
658 if (sc == NULL)
659 return 0;
660
661 return add_ca_name(&sc->client_ca_names, x);
662 }
663
664 int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x)
665 {
666 return add_ca_name(&ctx->client_ca_names, x);
667 }
668
669 static int xname_cmp(const X509_NAME *a, const X509_NAME *b)
670 {
671 unsigned char *abuf = NULL, *bbuf = NULL;
672 int alen, blen, ret;
673
674 /* X509_NAME_cmp() itself casts away constness in this way, so
675 * assume it's safe:
676 */
677 alen = i2d_X509_NAME((X509_NAME *)a, &abuf);
678 blen = i2d_X509_NAME((X509_NAME *)b, &bbuf);
679
680 if (alen < 0 || blen < 0)
681 ret = -2;
682 else if (alen != blen)
683 ret = alen - blen;
684 else /* alen == blen */
685 ret = memcmp(abuf, bbuf, alen);
686
687 OPENSSL_free(abuf);
688 OPENSSL_free(bbuf);
689
690 return ret;
691 }
692
693 static int xname_sk_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
694 {
695 return xname_cmp(*a, *b);
696 }
697
698 static unsigned long xname_hash(const X509_NAME *a)
699 {
700 /* This returns 0 also if SHA1 is not available */
701 return X509_NAME_hash_ex((X509_NAME *)a, NULL, NULL, NULL);
702 }
703
704 STACK_OF(X509_NAME) *SSL_load_client_CA_file_ex(const char *file,
705 OSSL_LIB_CTX *libctx,
706 const char *propq)
707 {
708 BIO *in = BIO_new(BIO_s_file());
709 X509 *x = NULL;
710 X509_NAME *xn = NULL;
711 STACK_OF(X509_NAME) *ret = NULL;
712 LHASH_OF(X509_NAME) *name_hash = lh_X509_NAME_new(xname_hash, xname_cmp);
713 OSSL_LIB_CTX *prev_libctx = NULL;
714
715 if (name_hash == NULL) {
716 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
717 goto err;
718 }
719 if (in == NULL) {
720 ERR_raise(ERR_LIB_SSL, ERR_R_BIO_LIB);
721 goto err;
722 }
723
724 x = X509_new_ex(libctx, propq);
725 if (x == NULL) {
726 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
727 goto err;
728 }
729 if (BIO_read_filename(in, file) <= 0)
730 goto err;
731
732 /* Internally lh_X509_NAME_retrieve() needs the libctx to retrieve SHA1 */
733 prev_libctx = OSSL_LIB_CTX_set0_default(libctx);
734 for (;;) {
735 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
736 break;
737 if (ret == NULL) {
738 ret = sk_X509_NAME_new_null();
739 if (ret == NULL) {
740 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
741 goto err;
742 }
743 }
744 if ((xn = X509_get_subject_name(x)) == NULL)
745 goto err;
746 /* check for duplicates */
747 xn = X509_NAME_dup(xn);
748 if (xn == NULL)
749 goto err;
750 if (lh_X509_NAME_retrieve(name_hash, xn) != NULL) {
751 /* Duplicate. */
752 X509_NAME_free(xn);
753 xn = NULL;
754 } else {
755 lh_X509_NAME_insert(name_hash, xn);
756 if (!sk_X509_NAME_push(ret, xn))
757 goto err;
758 }
759 }
760 goto done;
761
762 err:
763 X509_NAME_free(xn);
764 sk_X509_NAME_pop_free(ret, X509_NAME_free);
765 ret = NULL;
766 done:
767 /* restore the old libctx */
768 OSSL_LIB_CTX_set0_default(prev_libctx);
769 BIO_free(in);
770 X509_free(x);
771 lh_X509_NAME_free(name_hash);
772 if (ret != NULL)
773 ERR_clear_error();
774 return ret;
775 }
776
777 STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file)
778 {
779 return SSL_load_client_CA_file_ex(file, NULL, NULL);
780 }
781
782 int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
783 const char *file)
784 {
785 BIO *in;
786 X509 *x = NULL;
787 X509_NAME *xn = NULL;
788 int ret = 1;
789 int (*oldcmp) (const X509_NAME *const *a, const X509_NAME *const *b);
790
791 oldcmp = sk_X509_NAME_set_cmp_func(stack, xname_sk_cmp);
792
793 in = BIO_new(BIO_s_file());
794
795 if (in == NULL) {
796 ERR_raise(ERR_LIB_SSL, ERR_R_BIO_LIB);
797 goto err;
798 }
799
800 if (BIO_read_filename(in, file) <= 0)
801 goto err;
802
803 for (;;) {
804 if (PEM_read_bio_X509(in, &x, NULL, NULL) == NULL)
805 break;
806 if ((xn = X509_get_subject_name(x)) == NULL)
807 goto err;
808 xn = X509_NAME_dup(xn);
809 if (xn == NULL)
810 goto err;
811 if (sk_X509_NAME_find(stack, xn) >= 0) {
812 /* Duplicate. */
813 X509_NAME_free(xn);
814 } else if (!sk_X509_NAME_push(stack, xn)) {
815 X509_NAME_free(xn);
816 goto err;
817 }
818 }
819
820 ERR_clear_error();
821 goto done;
822
823 err:
824 ret = 0;
825 done:
826 BIO_free(in);
827 X509_free(x);
828 (void)sk_X509_NAME_set_cmp_func(stack, oldcmp);
829 return ret;
830 }
831
832 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
833 const char *dir)
834 {
835 OPENSSL_DIR_CTX *d = NULL;
836 const char *filename;
837 int ret = 0;
838
839 /* Note that a side effect is that the CAs will be sorted by name */
840
841 while ((filename = OPENSSL_DIR_read(&d, dir))) {
842 char buf[1024];
843 int r;
844 struct stat st;
845
846 if (strlen(dir) + strlen(filename) + 2 > sizeof(buf)) {
847 ERR_raise(ERR_LIB_SSL, SSL_R_PATH_TOO_LONG);
848 goto err;
849 }
850 #ifdef OPENSSL_SYS_VMS
851 r = BIO_snprintf(buf, sizeof(buf), "%s%s", dir, filename);
852 #else
853 r = BIO_snprintf(buf, sizeof(buf), "%s/%s", dir, filename);
854 #endif
855 /* Skip subdirectories */
856 if (!stat(buf, &st) && S_ISDIR(st.st_mode))
857 continue;
858 if (r <= 0 || r >= (int)sizeof(buf))
859 goto err;
860 if (!SSL_add_file_cert_subjects_to_stack(stack, buf))
861 goto err;
862 }
863
864 if (errno) {
865 ERR_raise_data(ERR_LIB_SYS, get_last_sys_error(),
866 "calling OPENSSL_dir_read(%s)", dir);
867 ERR_raise(ERR_LIB_SSL, ERR_R_SYS_LIB);
868 goto err;
869 }
870
871 ret = 1;
872
873 err:
874 if (d)
875 OPENSSL_DIR_end(&d);
876
877 return ret;
878 }
879
880 static int add_uris_recursive(STACK_OF(X509_NAME) *stack,
881 const char *uri, int depth)
882 {
883 int ok = 1;
884 OSSL_STORE_CTX *ctx = NULL;
885 X509 *x = NULL;
886 X509_NAME *xn = NULL;
887
888 if ((ctx = OSSL_STORE_open(uri, NULL, NULL, NULL, NULL)) == NULL)
889 goto err;
890
891 while (!OSSL_STORE_eof(ctx) && !OSSL_STORE_error(ctx)) {
892 OSSL_STORE_INFO *info = OSSL_STORE_load(ctx);
893 int infotype = info == 0 ? 0 : OSSL_STORE_INFO_get_type(info);
894
895 if (info == NULL)
896 continue;
897
898 if (infotype == OSSL_STORE_INFO_NAME) {
899 /*
900 * This is an entry in the "directory" represented by the current
901 * uri. if |depth| allows, dive into it.
902 */
903 if (depth > 0)
904 ok = add_uris_recursive(stack, OSSL_STORE_INFO_get0_NAME(info),
905 depth - 1);
906 } else if (infotype == OSSL_STORE_INFO_CERT) {
907 if ((x = OSSL_STORE_INFO_get0_CERT(info)) == NULL
908 || (xn = X509_get_subject_name(x)) == NULL
909 || (xn = X509_NAME_dup(xn)) == NULL)
910 goto err;
911 if (sk_X509_NAME_find(stack, xn) >= 0) {
912 /* Duplicate. */
913 X509_NAME_free(xn);
914 } else if (!sk_X509_NAME_push(stack, xn)) {
915 X509_NAME_free(xn);
916 goto err;
917 }
918 }
919
920 OSSL_STORE_INFO_free(info);
921 }
922
923 ERR_clear_error();
924 goto done;
925
926 err:
927 ok = 0;
928 done:
929 OSSL_STORE_close(ctx);
930
931 return ok;
932 }
933
934 int SSL_add_store_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
935 const char *store)
936 {
937 int (*oldcmp) (const X509_NAME *const *a, const X509_NAME *const *b)
938 = sk_X509_NAME_set_cmp_func(stack, xname_sk_cmp);
939 int ret = add_uris_recursive(stack, store, 1);
940
941 (void)sk_X509_NAME_set_cmp_func(stack, oldcmp);
942 return ret;
943 }
944
945 /* Build a certificate chain for current certificate */
946 int ssl_build_cert_chain(SSL_CONNECTION *s, SSL_CTX *ctx, int flags)
947 {
948 CERT *c = s != NULL ? s->cert : ctx->cert;
949 CERT_PKEY *cpk = c->key;
950 X509_STORE *chain_store = NULL;
951 X509_STORE_CTX *xs_ctx = NULL;
952 STACK_OF(X509) *chain = NULL, *untrusted = NULL;
953 X509 *x;
954 SSL_CTX *real_ctx = (s == NULL) ? ctx : SSL_CONNECTION_GET_CTX(s);
955 int i, rv = 0;
956
957 if (cpk->x509 == NULL) {
958 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_SET);
959 goto err;
960 }
961 /* Rearranging and check the chain: add everything to a store */
962 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK) {
963 chain_store = X509_STORE_new();
964 if (chain_store == NULL)
965 goto err;
966 for (i = 0; i < sk_X509_num(cpk->chain); i++) {
967 x = sk_X509_value(cpk->chain, i);
968 if (!X509_STORE_add_cert(chain_store, x))
969 goto err;
970 }
971 /* Add EE cert too: it might be self signed */
972 if (!X509_STORE_add_cert(chain_store, cpk->x509))
973 goto err;
974 } else {
975 if (c->chain_store != NULL)
976 chain_store = c->chain_store;
977 else
978 chain_store = real_ctx->cert_store;
979
980 if (flags & SSL_BUILD_CHAIN_FLAG_UNTRUSTED)
981 untrusted = cpk->chain;
982 }
983
984 xs_ctx = X509_STORE_CTX_new_ex(real_ctx->libctx, real_ctx->propq);
985 if (xs_ctx == NULL) {
986 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
987 goto err;
988 }
989 if (!X509_STORE_CTX_init(xs_ctx, chain_store, cpk->x509, untrusted)) {
990 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
991 goto err;
992 }
993 /* Set suite B flags if needed */
994 X509_STORE_CTX_set_flags(xs_ctx,
995 c->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS);
996
997 i = X509_verify_cert(xs_ctx);
998 if (i <= 0 && flags & SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR) {
999 if (flags & SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR)
1000 ERR_clear_error();
1001 i = 1;
1002 rv = 2;
1003 }
1004 if (i > 0)
1005 chain = X509_STORE_CTX_get1_chain(xs_ctx);
1006 if (i <= 0) {
1007 i = X509_STORE_CTX_get_error(xs_ctx);
1008 ERR_raise_data(ERR_LIB_SSL, SSL_R_CERTIFICATE_VERIFY_FAILED,
1009 "Verify error:%s", X509_verify_cert_error_string(i));
1010
1011 goto err;
1012 }
1013 /* Remove EE certificate from chain */
1014 x = sk_X509_shift(chain);
1015 X509_free(x);
1016 if (flags & SSL_BUILD_CHAIN_FLAG_NO_ROOT) {
1017 if (sk_X509_num(chain) > 0) {
1018 /* See if last cert is self signed */
1019 x = sk_X509_value(chain, sk_X509_num(chain) - 1);
1020 if (X509_get_extension_flags(x) & EXFLAG_SS) {
1021 x = sk_X509_pop(chain);
1022 X509_free(x);
1023 }
1024 }
1025 }
1026 /*
1027 * Check security level of all CA certificates: EE will have been checked
1028 * already.
1029 */
1030 for (i = 0; i < sk_X509_num(chain); i++) {
1031 x = sk_X509_value(chain, i);
1032 rv = ssl_security_cert(s, ctx, x, 0, 0);
1033 if (rv != 1) {
1034 ERR_raise(ERR_LIB_SSL, rv);
1035 OSSL_STACK_OF_X509_free(chain);
1036 rv = 0;
1037 goto err;
1038 }
1039 }
1040 OSSL_STACK_OF_X509_free(cpk->chain);
1041 cpk->chain = chain;
1042 if (rv == 0)
1043 rv = 1;
1044 err:
1045 if (flags & SSL_BUILD_CHAIN_FLAG_CHECK)
1046 X509_STORE_free(chain_store);
1047 X509_STORE_CTX_free(xs_ctx);
1048
1049 return rv;
1050 }
1051
1052 int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref)
1053 {
1054 X509_STORE **pstore;
1055 if (chain)
1056 pstore = &c->chain_store;
1057 else
1058 pstore = &c->verify_store;
1059 X509_STORE_free(*pstore);
1060 *pstore = store;
1061 if (ref && store)
1062 X509_STORE_up_ref(store);
1063 return 1;
1064 }
1065
1066 int ssl_cert_get_cert_store(CERT *c, X509_STORE **pstore, int chain)
1067 {
1068 *pstore = (chain ? c->chain_store : c->verify_store);
1069 return 1;
1070 }
1071
1072 int ssl_get_security_level_bits(const SSL *s, const SSL_CTX *ctx, int *levelp)
1073 {
1074 int level;
1075 /*
1076 * note that there's a corresponding minbits_table
1077 * in crypto/x509/x509_vfy.c that's used for checking the security level
1078 * of RSA and DSA keys
1079 */
1080 static const int minbits_table[5 + 1] = { 0, 80, 112, 128, 192, 256 };
1081
1082 if (ctx != NULL)
1083 level = SSL_CTX_get_security_level(ctx);
1084 else
1085 level = SSL_get_security_level(s);
1086
1087 if (level > 5)
1088 level = 5;
1089 else if (level < 0)
1090 level = 0;
1091
1092 if (levelp != NULL)
1093 *levelp = level;
1094
1095 return minbits_table[level];
1096 }
1097
1098 static int ssl_security_default_callback(const SSL *s, const SSL_CTX *ctx,
1099 int op, int bits, int nid, void *other,
1100 void *ex)
1101 {
1102 int level, minbits, pfs_mask;
1103 const SSL_CONNECTION *sc;
1104
1105 minbits = ssl_get_security_level_bits(s, ctx, &level);
1106
1107 if (level == 0) {
1108 /*
1109 * No EDH keys weaker than 1024-bits even at level 0, otherwise,
1110 * anything goes.
1111 */
1112 if (op == SSL_SECOP_TMP_DH && bits < 80)
1113 return 0;
1114 return 1;
1115 }
1116 switch (op) {
1117 case SSL_SECOP_CIPHER_SUPPORTED:
1118 case SSL_SECOP_CIPHER_SHARED:
1119 case SSL_SECOP_CIPHER_CHECK:
1120 {
1121 const SSL_CIPHER *c = other;
1122 /* No ciphers below security level */
1123 if (bits < minbits)
1124 return 0;
1125 /* No unauthenticated ciphersuites */
1126 if (c->algorithm_auth & SSL_aNULL)
1127 return 0;
1128 /* No MD5 mac ciphersuites */
1129 if (c->algorithm_mac & SSL_MD5)
1130 return 0;
1131 /* SHA1 HMAC is 160 bits of security */
1132 if (minbits > 160 && c->algorithm_mac & SSL_SHA1)
1133 return 0;
1134 /* Level 3: forward secure ciphersuites only */
1135 pfs_mask = SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK;
1136 if (level >= 3 && c->min_tls != TLS1_3_VERSION &&
1137 !(c->algorithm_mkey & pfs_mask))
1138 return 0;
1139 break;
1140 }
1141 case SSL_SECOP_VERSION:
1142 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(s)) == NULL)
1143 return 0;
1144 if (!SSL_CONNECTION_IS_DTLS(sc)) {
1145 /* SSLv3, TLS v1.0 and TLS v1.1 only allowed at level 0 */
1146 if (nid <= TLS1_1_VERSION && level > 0)
1147 return 0;
1148 } else {
1149 /* DTLS v1.0 only allowed at level 0 */
1150 if (DTLS_VERSION_LT(nid, DTLS1_2_VERSION) && level > 0)
1151 return 0;
1152 }
1153 break;
1154
1155 case SSL_SECOP_COMPRESSION:
1156 if (level >= 2)
1157 return 0;
1158 break;
1159 case SSL_SECOP_TICKET:
1160 if (level >= 3)
1161 return 0;
1162 break;
1163 default:
1164 if (bits < minbits)
1165 return 0;
1166 }
1167 return 1;
1168 }
1169
1170 int ssl_security(const SSL_CONNECTION *s, int op, int bits, int nid, void *other)
1171 {
1172 return s->cert->sec_cb(SSL_CONNECTION_GET_SSL(s), NULL, op, bits, nid,
1173 other, s->cert->sec_ex);
1174 }
1175
1176 int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid, void *other)
1177 {
1178 return ctx->cert->sec_cb(NULL, ctx, op, bits, nid, other,
1179 ctx->cert->sec_ex);
1180 }
1181
1182 int ssl_cert_lookup_by_nid(int nid, size_t *pidx, SSL_CTX *ctx)
1183 {
1184 size_t i;
1185
1186 for (i = 0; i < OSSL_NELEM(ssl_cert_info); i++) {
1187 if (ssl_cert_info[i].nid == nid) {
1188 *pidx = i;
1189 return 1;
1190 }
1191 }
1192 for (i = 0; i < ctx->sigalg_list_len; i++) {
1193 if (ctx->ssl_cert_info[i].nid == nid) {
1194 *pidx = SSL_PKEY_NUM + i;
1195 return 1;
1196 }
1197 }
1198 return 0;
1199 }
1200
1201 SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk, size_t *pidx, SSL_CTX *ctx)
1202 {
1203 size_t i;
1204
1205 /* check classic pk types */
1206 for (i = 0; i < OSSL_NELEM(ssl_cert_info); i++) {
1207 SSL_CERT_LOOKUP *tmp_lu = &ssl_cert_info[i];
1208
1209 if (EVP_PKEY_is_a(pk, OBJ_nid2sn(tmp_lu->nid))
1210 || EVP_PKEY_is_a(pk, OBJ_nid2ln(tmp_lu->nid))) {
1211 if (pidx != NULL)
1212 *pidx = i;
1213 return tmp_lu;
1214 }
1215 }
1216 /* check provider-loaded pk types */
1217 for (i = 0; ctx->sigalg_list_len; i++) {
1218 SSL_CERT_LOOKUP *tmp_lu = &(ctx->ssl_cert_info[i]);
1219
1220 if (EVP_PKEY_is_a(pk, OBJ_nid2sn(tmp_lu->nid))
1221 || EVP_PKEY_is_a(pk, OBJ_nid2ln(tmp_lu->nid))) {
1222 if (pidx != NULL)
1223 *pidx = SSL_PKEY_NUM + i;
1224 return &ctx->ssl_cert_info[i];
1225 }
1226 }
1227
1228 return NULL;
1229 }
1230
1231 SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx, SSL_CTX *ctx)
1232 {
1233 if (idx >= (OSSL_NELEM(ssl_cert_info) + ctx->sigalg_list_len))
1234 return NULL;
1235 else if (idx >= (OSSL_NELEM(ssl_cert_info)))
1236 return &(ctx->ssl_cert_info[idx - SSL_PKEY_NUM]);
1237 return &ssl_cert_info[idx];
1238 }